Hackers Compromise Intelligence Website Used by CIA and Other Agencies

As federal investigators continue their work, the dual breaches of critical intelligence infrastructure highlight the sophisticated and persistent nature of foreign cyber threats targeting America’s most sensitive defense and intelligence capabilities. The targeting of both the intelligence contracting website and the Nuclear Security Administration suggests a coordinated campaign to access America’s most sensitive defense capabilities. Unidentified hackers have successfully breached a critical intelligence website used by the CIA and other U.S. agencies to manage sensitive government contracts, according to the National Reconnaissance Office (NRO), the spy satellite service that operates the compromised platform. The cyberattack targeted the Acquisition Research Center (ARC) website, an unclassified portal that serves as the primary access point for private companies seeking to do business with America’s intelligence community. The extent of the breach remains under investigation by federal law enforcement, but intelligence sources indicate the hackers likely obtained information on key technologies crucial to CIA operations. “When proprietary innovations intended for CIA-backed programs are exfiltrated, it’s not just a vendor issue but a serious national security breach,” he emphasized. During a security conference last summer, Scolese identified Russia and China as presenting distinct but equally serious challenges to U.S. space-based intelligence capabilities. The breach compromised proprietary intellectual property and personal information submitted by vendors supporting several innovative CIA spying programs, including the highly classified Digital Hammer initiative. The program develops sophisticated capabilities, including open-source intelligence platforms, miniaturized sensors, hidden surveillance tools, acoustic and communications systems, and artificial intelligence-powered data collection and analysis tools. Microsoft revealed this week that Chinese hackers successfully penetrated the Department of Energy’s National Nuclear Security Administration (NNSA), the federal agency responsible for maintaining America’s nuclear weapons stockpile. “Russia is pushing into more disruptive capabilities of space,” Scolese warned, noting Moscow’s development of space-based nuclear anti-satellite weapons. The NRO director emphasized that while the United States currently maintains “the strongest capability” and “the best ISR [intelligence, surveillance, and reconnaissance],” China is “coming on strong” and represents an additional threat to American space operations. Digital Hammer compiles cutting-edge technologies for human intelligence gathering, surveillance, and counterintelligence operations, with a particular focus on countering Chinese intelligence and information operations. “Given the sensitivity and exclusivity of the Digital Hammer program, this compromise almost certainly points to a state-sponsored actor, likely China,” Eads told The Washington Times. While officials maintain that no classified information appears to have been compromised, the theft of proprietary intellectual property from defense contractors poses significant national security risks. According to CIA Deputy Director of Acquisition Management Lori Ann Duvall-Jones, Digital Hammer serves as a contracting vehicle that allows vendors to present innovative offerings “within a CIA space”. “We can confirm that an incident involving our unclassified Acquisition Research Center website is currently being investigated by federal law enforcement,” the spokesman stated. Sources familiar with the investigation confirmed that data from Digital Hammer, one of the CIA’s most sensitive technology development programs, was among the information accessed by the hackers. Other potentially compromised areas include Space Force surveillance satellite programs, space-based weapons development, and the Golden Dome missile defense program. The intelligence website compromise comes amid a broader pattern of Chinese state-sponsored cyberattacks targeting critical U.S. infrastructure. Three Chinese threat groups Linen Typhoon, Violet Typhoon, and Storm-2603 were identified as the primary actors behind the SharePoint attacks, which ultimately compromised over 400 organizations and government agencies worldwide. However, he characterized China as presenting “a different threat” due to the country’s technological sophistication, economic strength, and comprehensive development of capabilities “across the spectrum of systems”. The ARC website serves as the intelligence community’s primary interface for market research, identifying business solutions, and communicating with industry partners. L.J. Eads, a former Air Force intelligence officer and founder of Data Abyss, assessed that the ARC breach was not opportunistic but rather a sophisticated state-sponsored operation.

This Cyber News was published on cybersecuritynews.com. Publication date: Mon, 28 Jul 2025 09:30:18 +0000


Cyber News related to Hackers Compromise Intelligence Website Used by CIA and Other Agencies

Hackers Compromise Intelligence Website Used by CIA and Other Agencies - As federal investigators continue their work, the dual breaches of critical intelligence infrastructure highlight the sophisticated and persistent nature of foreign cyber threats targeting America’s most sensitive defense and intelligence ...
6 hours ago Cybersecuritynews.com Abyss
Twitter glitch allows CIA informant channel to be hijacked - A cyber-security researcher has exploited a glitch on the CIA's official Twitter account, to hijack a channel used for recruiting spies. The US Central Intelligence Agency account on X, formerly known as Twitter, displays a link to a Telegram channel ...
1 year ago Bbc.com
The Essential Guide to Incident Response and Cyber Resilience - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
Secure coding training for robust software 2024 - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
Cybersecurity training aligned with the MITRE ATT&CK framework - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
Cloud security training: Build secure cloud systems - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
Ransomware Revealed: From Attack Mechanics to Defense Strategies - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
OffSec Yearly Recap 2023 - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
Unveiling the OWASP Top 10:2021 Learning Path - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
Proactive Threat Detection: Introducing Threat Hunting Essentials - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Session HTTP cfuvid [x5] discord.comHubspotVimeozoominfo.com This cookie is a part of the services provided by ...
1 year ago Offsec.com
Infrastructure Hardening and Proactive Defense: The System Administrator's Toolkit - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Session HTTP cfuvid [x5] discord.comHubspotVimeozoominfo.com This cookie is a part of the services provided by ...
1 year ago Offsec.com
Accelerating Safe and Secure AI Adoption with ATO for AI: stackArmor Comments on OMB AI Memo - We appreciate the opportunity to comment on the proposed Memo on Agency Use of Artificial Intelligence. Ensuring agencies have access to adequate IT infrastructure,. We base our remarks on our experience helping US Federal agencies transform their ...
1 year ago Securityboulevard.com
Ex-CIA software engineer sentenced to 40 years for giving secrets to WikiLeaks - A former Central Intelligence Agency software engineer who was convicted for carrying out the largest theft of classified information in the agency's history and of charges related to child abuse imagery was sentenced to 40 years in prison on ...
1 year ago Theguardian.com
Monthly Threat Webinar Series in 2023: What to Expect - We firmly believe that the internet should be available and accessible to anyone and are committed to providing a website that is accessible to the broadest possible audience, regardless of ability. These guidelines explain how to make web content ...
2 years ago Trendmicro.com
Russian Hackers Mimic as CIA to Steal Ukraine Defense Intelligence Data - Silent Push threat researchers identified the operation, revealing it consists of four major phishing clusters impersonating not only the CIA but also the Russian Volunteer Corps, Legion Liberty, and “Hochuzhit” (an appeals hotline for ...
4 months ago Cybersecuritynews.com
How Cloud Solutions Can Lead to Stronger, More Secure IT Operations - Cloud services, which offer tools such as networks, servers, and data storage, can help federal agencies deliver better IT services while minimizing costs. Without adequate security measures, these services can expose agencies to cyberattacks. The ...
1 year ago Cyberdefensemagazine.com
Automating Threat Intelligence: Tools And Techniques For 2025 - Automated threat intelligence leverages artificial intelligence (AI), machine learning (ML), and orchestration platforms to collect, analyze, and act on vast amounts of threat data in real time. These platforms offer features like real-time threat ...
3 months ago Cybersecuritynews.com
How Government Agencies Can Leverage Grants to Shore Up Cybersecurity - COMMENTARY. Since the pandemic forced unprecedented adoption of remote access and delivery of government services, telehealth, and education, cybersecurity has rapidly shot to the top of priority lists for IT leaders. What was once a shiny object ...
1 year ago Darkreading.com
DOGE to Fired CISA Staff: Email Us Your Personal Data – Krebs on Security - On Monday, The New York Times reported that U.S. Secret Service agents at the White House were briefly on alert last month when a trusted captain of Elon Musk’s “Department of Government Efficiency” (DOGE) visited the roof of the ...
4 months ago Krebsonsecurity.com
Five Eyes Agencies Put Focus on Active Directory Threats - Security Boulevard - Cybersecurity agencies in the United States and other countries are urging organizations to harden the security around Microsoft’s Active Director (AD) solution, which has become a prime target of hackers looking to compromise enterprise networks. ...
9 months ago Securityboulevard.com
Threat Intelligence Feeds Flood Analysts With Data, But Context Still Lacking - By combining external threat data with internal risk assessments, contextual threat intelligence helps organizations measure the risk level of alerts or vulnerabilities in relation to their business and technical assets, ensuring that the most ...
3 months ago Cybersecuritynews.com
Majority of Gao's Cybersecurity Recommendations Not Implemented by Federal Agencies - The Government Accountability Office has recently reported that federal agencies have been slow to implement a majority of the recommendations it made for improving the cybersecurity of federal agencies. Despite the implementation progress at some ...
2 years ago Securityweek.com
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
1 month ago Cybersecuritynews.com
Why Threat Intelligence is Crucial for Modern Cyber Defense - Threat intelligence transforms raw data into actionable insights by analyzing adversaries’ tactics, techniques, and procedures (TTPs), empowering security teams to shift from reactive firefighting to strategic defense. Proactive Threat Hunting: ...
3 months ago Cybersecuritynews.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com

Latest Cyber News


Cyber Trends (last 7 days)